From 707b581b88a6d04846196e2ef9c1a56a2171162a Mon Sep 17 00:00:00 2001 From: fabian Date: Thu, 18 Jan 2024 16:15:59 +0100 Subject: [PATCH] updated config --- root_external/etc/ssh/sshd_config | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/root_external/etc/ssh/sshd_config b/root_external/etc/ssh/sshd_config index e414d3f..95ca100 100644 --- a/root_external/etc/ssh/sshd_config +++ b/root_external/etc/ssh/sshd_config @@ -63,10 +63,6 @@ PasswordAuthentication no # Change to yes to enable challenge-response passwords (beware issues with # some PAM modules and threads) -# FIXME! outdated/ replaced by KbdInteractiveAuthentication? -ChallengeResponseAuthentication no - -# Change to no to disable s/key passwords KbdInteractiveAuthentication no # Kerberos options @@ -86,7 +82,7 @@ KbdInteractiveAuthentication no # be allowed through the KbdInteractiveAuthentication and # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication via KbdInteractiveAuthentication may bypass -# the setting of "PermitRootLogin without-password". +# the setting of "PermitRootLogin prohibit-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and KbdInteractiveAuthentication to 'no'. @@ -122,10 +118,10 @@ PrintMotd no # pam does that AcceptEnv LANG LC_* # override default of no subsystems -# DEACTIVATED because no need for sftp and differences between debian and arch # debian Subsystem sftp /usr/lib/openssh/sftp-server # arch +# DEACTIVATED because no need for sftp and differences between debian and arch # Subsystem sftp /usr/lib/ssh/sftp-server # Example of overriding settings on a per-user basis